Zercurity data services
  • Summary
  • Applications (1)
  • Packages (0)
  • Vulnerabilities (41)

linux-source-4.15.0

Hashes
Linux kernel source for version 4.15.0 with Ubuntu patches This package provides the source code for the Linux kernel version 4.15.0. This package is mainly meant for other packages to use, in order to build custom flavours. If you wish to use this package to create a custom Linux kernel, then it is suggested that you investigate the package kernel-package, which has been designed to ease the task of creating kernel image packages. If you are simply trying to build third-party modules for your kernel, you do not want this package. Install the appropriate linux-headers package instead.
  • SHA256: 9a4804dd8cd59c61e35c247b4ecc83203c9e33ba8bd4c8a69f83421ae1e19288
  • SHA1: ee0f2d0bf8276c1420532074f0b2ad535fd325f8
  • MD5: 4766eaeaf09c9bb6b464914f0f7ec358
Information
  • Version: 4.15.0-56.62
  • Filename: linux-source-4.15.0_4.15.0-56.62_all.deb
  • Size: 140197
  • Type: DEB
  • Source: linux
  • Architecture: ALL
  • Owner: Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>
  • Dependencies: binutils, bzip2, coreutils

Applications

NameTypeArchSizeRisk
fix-filenames
/usr/src/linux-source-4.15.0/debian/scripts/fix-filenames
129760

Vulnerabilities

NameRiskSourceFixed
CVE-2018-1460971USN
USN-4118-1
CVE-2018-1461171USN
USN-4118-1
CVE-2018-1305333USN
USN-4118-1
CVE-2018-1460971USN
USN-4118-1
linux-tools-host
4.15.0-58.64
CVE-2018-1461171USN
USN-4118-1
linux-tools-host
4.15.0-58.64
CVE-2018-1305333USN
USN-4118-1
linux-tools-host
4.15.0-58.64
CVE-2018-1309855USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1461171USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1305333USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-2085678USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-1261447USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-1281875USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1461571USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1309655USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-210155USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-945870USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-1298455USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-1288178USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-112555USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-1327278USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-384688USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-202478USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-2016972USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-1323370USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-584878USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1309955USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1461071USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1309355USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1461671USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1461771USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1461271USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1460971USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1310055USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1461371USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1461471USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1686255USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-1012698USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-538368USN
linux-source-4.15.0
4.15.0-58.64
CVE-2019-1281955USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-1309755USN
linux-source-4.15.0
4.15.0-58.64
CVE-2018-2051155USN
linux-source-4.15.0
4.15.0-58.64

Raw Object

{
  "sha256": "9a4804dd8cd59c61e35c247b4ecc83203c9e33ba8bd4c8a69f83421ae1e19288",
  "sha1": "ee0f2d0bf8276c1420532074f0b2ad535fd325f8",
  "md5": "4766eaeaf09c9bb6b464914f0f7ec358",
  "type": "DEB",
  "arch": "ALL",
  "name": "linux-source-4.15.0",
  "filename": "linux-source-4.15.0_4.15.0-56.62_all.deb",
  "size": 140197,
  "description": "Linux kernel source for version 4.15.0 with Ubuntu patches\nThis package provides the source code for the Linux kernel version\n4.15.0.\n\nThis package is mainly meant for other packages to use, in order to build\ncustom flavours.\n\nIf you wish to use this package to create a custom Linux kernel, then it\nis suggested that you investigate the package kernel-package, which has\nbeen designed to ease the task of creating kernel image packages.\n\nIf you are simply trying to build third-party modules for your kernel,\nyou do not want this package. Install the appropriate linux-headers\npackage instead.",
  "url": null,
  "version": "4.15.0-56.62",
  "source": "linux",
  "owner": "Ubuntu Kernel Team <kernel-team@lists.ubuntu.com>",
  "dependencies": "binutils, bzip2, coreutils",
  "applications": [
    {
      "path": "/usr/src/linux-source-4.15.0/debian/scripts/fix-filenames",
      "sha256": "220e08f934d393f552c4b6c3d8b57e5d9756eeb4df6b75439bffb8cc1309eb2a",
      "sha1": "5a339a766cc256804258030d84b77e389adc338a",
      "md5": "9609cc750e89814b0334d813b81b8777",
      "name": "fix-filenames",
      "size": 12976,
      "description": null,
      "package": 2024665,
      "platform": "LINUX",
      "risk": 0,
      "vulnerable": null,
      "outdated": null,
      "malicious": null,
      "created_at": "2021-03-20T15:31:26+00:00",
      "updated_at": "2021-03-20T15:31:26+00:00",
      "deleted_at": null
    }
  ],
  "vulnerabilities": [
    {
      "name": "CVE-2018-14609",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-20T17:51:09+00:00",
      "updated_at": "2021-03-20T17:51:09+00:00"
    },
    {
      "name": "CVE-2018-14611",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-20T19:17:18+00:00",
      "updated_at": "2021-03-20T19:17:18+00:00"
    },
    {
      "name": "CVE-2018-13053",
      "risk": 33,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": null,
      "created_at": "2021-03-20T19:38:58+00:00",
      "updated_at": "2021-03-20T19:38:58+00:00"
    },
    {
      "name": "CVE-2018-14609",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "122e0e3f579219d6d719968d737ad2fd9bcc53398b815f6c8727a81ea28897a3",
        "name": "linux-tools-host",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-host_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-21T00:44:12+00:00",
      "updated_at": "2021-03-21T00:44:12+00:00"
    },
    {
      "name": "CVE-2018-14611",
      "risk": 71,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "122e0e3f579219d6d719968d737ad2fd9bcc53398b815f6c8727a81ea28897a3",
        "name": "linux-tools-host",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-host_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-21T00:55:44+00:00",
      "updated_at": "2021-03-21T00:55:44+00:00"
    },
    {
      "name": "CVE-2018-13053",
      "risk": 33,
      "source": "USN",
      "sid": "USN-4118-1",
      "fixed": {
        "sha256": "122e0e3f579219d6d719968d737ad2fd9bcc53398b815f6c8727a81ea28897a3",
        "name": "linux-tools-host",
        "version": "4.15.0-58.64",
        "filename": "linux-tools-host_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-21T01:01:49+00:00",
      "updated_at": "2021-03-21T01:01:49+00:00"
    },
    {
      "name": "CVE-2018-13098",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-21T08:05:59+00:00",
      "updated_at": "2021-06-30T01:18:07+00:00"
    },
    {
      "name": "CVE-2018-14611",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-21T11:26:57+00:00",
      "updated_at": "2021-06-30T00:59:00+00:00"
    },
    {
      "name": "CVE-2018-13053",
      "risk": 33,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-21T11:44:43+00:00",
      "updated_at": "2021-06-30T02:52:03+00:00"
    },
    {
      "name": "CVE-2018-20856",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-21T22:38:21+00:00",
      "updated_at": "2021-06-30T04:03:08+00:00"
    },
    {
      "name": "CVE-2019-12614",
      "risk": 47,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T04:36:23+00:00",
      "updated_at": "2021-06-30T03:17:21+00:00"
    },
    {
      "name": "CVE-2019-12818",
      "risk": 75,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T04:36:35+00:00",
      "updated_at": "2021-06-30T03:42:51+00:00"
    },
    {
      "name": "CVE-2018-14615",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T04:42:20+00:00",
      "updated_at": "2021-06-30T01:25:09+00:00"
    },
    {
      "name": "CVE-2018-13096",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T04:50:54+00:00",
      "updated_at": "2021-06-29T21:43:07+00:00"
    },
    {
      "name": "CVE-2019-2101",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:01:25+00:00",
      "updated_at": "2021-06-30T04:04:29+00:00"
    },
    {
      "name": "CVE-2019-9458",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:02:25+00:00",
      "updated_at": "2021-03-22T05:02:25+00:00"
    },
    {
      "name": "CVE-2019-12984",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:05:20+00:00",
      "updated_at": "2021-06-30T02:52:25+00:00"
    },
    {
      "name": "CVE-2019-12881",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:12:14+00:00",
      "updated_at": "2021-03-22T05:12:14+00:00"
    },
    {
      "name": "CVE-2019-1125",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:16:01+00:00",
      "updated_at": "2021-06-30T03:55:19+00:00"
    },
    {
      "name": "CVE-2019-13272",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:25:32+00:00",
      "updated_at": "2021-06-29T23:50:02+00:00"
    },
    {
      "name": "CVE-2019-3846",
      "risk": 88,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:31:21+00:00",
      "updated_at": "2021-06-30T04:37:12+00:00"
    },
    {
      "name": "CVE-2019-2024",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:31:56+00:00",
      "updated_at": "2021-06-29T21:24:32+00:00"
    },
    {
      "name": "CVE-2018-20169",
      "risk": 72,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:33:38+00:00",
      "updated_at": "2021-06-29T21:19:49+00:00"
    },
    {
      "name": "CVE-2019-13233",
      "risk": 70,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:39:14+00:00",
      "updated_at": "2021-06-30T04:36:32+00:00"
    },
    {
      "name": "CVE-2018-5848",
      "risk": 78,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:44:13+00:00",
      "updated_at": "2021-03-22T05:44:13+00:00"
    },
    {
      "name": "CVE-2018-13099",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:58:41+00:00",
      "updated_at": "2021-06-30T03:46:26+00:00"
    },
    {
      "name": "CVE-2018-14610",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T06:17:09+00:00",
      "updated_at": "2021-06-30T02:28:48+00:00"
    },
    {
      "name": "CVE-2018-13093",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T06:26:00+00:00",
      "updated_at": "2021-06-29T22:42:26+00:00"
    },
    {
      "name": "CVE-2018-14616",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T06:48:24+00:00",
      "updated_at": "2021-06-30T03:57:00+00:00"
    },
    {
      "name": "CVE-2018-14617",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T08:27:34+00:00",
      "updated_at": "2021-06-29T23:04:48+00:00"
    },
    {
      "name": "CVE-2018-14612",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-21T20:36:28+00:00",
      "updated_at": "2021-06-29T22:32:25+00:00"
    },
    {
      "name": "CVE-2018-14609",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-21T09:49:52+00:00",
      "updated_at": "2021-06-29T22:46:26+00:00"
    },
    {
      "name": "CVE-2018-13100",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:48:43+00:00",
      "updated_at": "2021-06-29T23:49:14+00:00"
    },
    {
      "name": "CVE-2018-14613",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T06:55:00+00:00",
      "updated_at": "2021-06-29T23:51:35+00:00"
    },
    {
      "name": "CVE-2018-14614",
      "risk": 71,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-21T16:01:20+00:00",
      "updated_at": "2021-06-30T00:23:27+00:00"
    },
    {
      "name": "CVE-2018-16862",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:25:06+00:00",
      "updated_at": "2021-06-30T01:09:39+00:00"
    },
    {
      "name": "CVE-2019-10126",
      "risk": 98,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:20:15+00:00",
      "updated_at": "2021-06-30T01:39:15+00:00"
    },
    {
      "name": "CVE-2018-5383",
      "risk": 68,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:52:36+00:00",
      "updated_at": "2021-06-30T03:01:41+00:00"
    },
    {
      "name": "CVE-2019-12819",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-21T18:23:46+00:00",
      "updated_at": "2021-06-30T03:18:29+00:00"
    },
    {
      "name": "CVE-2018-13097",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:19:05+00:00",
      "updated_at": "2021-06-30T03:46:39+00:00"
    },
    {
      "name": "CVE-2018-20511",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "0c0c54bb9dff2e978ea94a96f8196b4f535c1f3b00c493195518a72799bfb4d1",
        "name": "linux-source-4.15.0",
        "version": "4.15.0-58.64",
        "filename": "linux-source-4.15.0_4.15.0-58.64_all.deb"
      },
      "created_at": "2021-03-22T05:59:12+00:00",
      "updated_at": "2021-06-30T04:28:38+00:00"
    }
  ],
  "risk": 98,
  "vulnerable": 98,
  "outdated": 0,
  "malicious": 0,
  "created_at": "2019-07-25T13:59:18+00:00",
  "updated_at": "2021-03-20T15:31:25+00:00",
  "deleted_at": null
}